Microsoft has observed two named Chinese nation-state actors, Linen Typhoon and Violet Typhoon, exploiting vulnerabilities targeting internet-facing SharePoint servers. In addition, we have observed another China-based threat actor, tracked as Storm-2603, exploiting these vulnerabilities. Microsoft has released new comprehensive security updates for all supported versions of SharePoint Server (Subscription Edition, 2019, and 2016) that protect customers against these new vulnerabilities. Cust...| Microsoft Security Blog
Security teams use the MITRE ATT&CK framework for threat modeling and gaining insights into how well their technical processes mitigate risk.| Asimily
Talos has observed a phishing spam campaign targeting potential victims in Mexico, luring users to download a new obfuscated information stealer we’re calling TimbreStealer, which has been active since at least November 2023.| Cisco Talos Blog
From a threat intelligence perspective, this post presents the TTP which can be best described as Living Off The Land at Scale (LOTLS).| zvelo
The intersection of infrastructure and influence creates linkages which may become discoverable and aid cyber defenders in catching MCAs.| zvelo
The latter half of 2023 found numerous fronts on which attackers failed to press ahead. Are defenders failing to take advantage?| Sophos News
Adversaries may gain access to a system through a user visiting a website over the normal course of browsing. With this technique, the user's web browser is typically targeted for exploitation, but adversaries may also use compromised websites for non-exploitation behavior such as acquiring Application Access Token.| attack.mitre.org
Summary| Cybersecurity and Infrastructure Security Agency CISA
A deep dive into incident-response cases from the first half of this year finds both attackers and defenders picking up the pace| Sophos News